Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 11:57
Static task
static1
Behavioral task
behavioral1
Sample
SD 1476187 85250296 MV ORIENT GLORY.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SD 1476187 85250296 MV ORIENT GLORY.xlsx
Resource
win10v20201028
General
-
Target
SD 1476187 85250296 MV ORIENT GLORY.xlsx
-
Size
2.1MB
-
MD5
4f1d51f64a4d78ad699ac9780766fd52
-
SHA1
c3e3aaf6e80f786b5098a29883454b37f1b01536
-
SHA256
58912a62a4c325bc1997bd97f09b884540735290197443522210566132aeac83
-
SHA512
2ff9d61996038e86ff1f38587051ef50d625ac9005bd5dd0790b7dfd087a547c9b198a019fe793f04f830fa58ed4e35450b6d3afc00df145903deb2dd633b968
Malware Config
Extracted
formbook
http://www.bytecommunication.com/aky/
jeiksaoeklea.com
sagame-auto.net
soloseriolavoro.com
thecreatorsbook.com
superskritch.com
oroxequipment.com
heart-of-art.online
liwedfg.com
fisherofsouls.com
jota.xyz
nehyam.com
smart-contact-delivery.com
hoom.guru
dgryds.com
thesoakcpd.com
mishv.com
rings-factory.info
bero-craft-beers.com
podcastnamegenerators.com
856379813.xyz
ruinfectious.com
wdcsupport.com
youngbrokeandeducated.com
shpments75.com
louisbmartinez100th.com
shining.ink
hkexpresswaterford.com
quickcashoffersatl.com
180cliniconline.com
mainriskintl.com
clinicadosorriso.com
kuxueyunkeji.com
smart-acumen.com
maisonkerlann.com
jewishposter.com
xn--w52b77ujva.com
antoniodevivo.com
diversitypatriots.com
tiotacos.company
ventumgi.com
ip-tv.online
smithvilletexashistory.com
amruta-varshini.com
wildpositive.com
alifezap.com
nczjt.net
palmsvillaswhitneyranch.com
experiencemoretogether.com
dewitfire.com
scruffynotfluffy.online
bazarsurtidorico.com
dayscosmetics.com
tpsvegas.com
externalboard.com
2125lynchmere.com
agroplenty.com
easterneuropemall.com
whtoys888.com
writehousepoint.com
ppeaceandgloves.com
sadtire.press
jj3994.com
smokenengines.com
offplanprojects-re.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1660-20-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1660-21-0x000000000041EB60-mapping.dmp formbook behavioral1/memory/932-29-0x0000000000070000-0x000000000009E000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1832 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 976 vbc.exe 1660 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 1832 EQNEDT32.EXE 1832 EQNEDT32.EXE 1832 EQNEDT32.EXE 1832 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
vbc.exevbc.exewscript.exedescription pid process target process PID 976 set thread context of 1660 976 vbc.exe vbc.exe PID 1660 set thread context of 1276 1660 vbc.exe Explorer.EXE PID 932 set thread context of 1276 932 wscript.exe Explorer.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1684 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
vbc.exewscript.exepid process 1660 vbc.exe 1660 vbc.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe 932 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.exewscript.exepid process 1660 vbc.exe 1660 vbc.exe 1660 vbc.exe 932 wscript.exe 932 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exewscript.exedescription pid process Token: SeDebugPrivilege 1660 vbc.exe Token: SeDebugPrivilege 932 wscript.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1684 EXCEL.EXE 1684 EXCEL.EXE 1684 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
EQNEDT32.EXEvbc.exeExplorer.EXEwscript.exedescription pid process target process PID 1832 wrote to memory of 976 1832 EQNEDT32.EXE vbc.exe PID 1832 wrote to memory of 976 1832 EQNEDT32.EXE vbc.exe PID 1832 wrote to memory of 976 1832 EQNEDT32.EXE vbc.exe PID 1832 wrote to memory of 976 1832 EQNEDT32.EXE vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 976 wrote to memory of 1660 976 vbc.exe vbc.exe PID 1276 wrote to memory of 932 1276 Explorer.EXE wscript.exe PID 1276 wrote to memory of 932 1276 Explorer.EXE wscript.exe PID 1276 wrote to memory of 932 1276 Explorer.EXE wscript.exe PID 1276 wrote to memory of 932 1276 Explorer.EXE wscript.exe PID 932 wrote to memory of 1792 932 wscript.exe cmd.exe PID 932 wrote to memory of 1792 932 wscript.exe cmd.exe PID 932 wrote to memory of 1792 932 wscript.exe cmd.exe PID 932 wrote to memory of 1792 932 wscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SD 1476187 85250296 MV ORIENT GLORY.xlsx"2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1684 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"3⤵PID:1792
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Public\vbc.exe"{path}"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb
-
MD5
50f6254a4635d1e5e588d80eb8987f4b
SHA161143c57867e6799e52bf6d3d456b4efd92ced41
SHA256cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682
SHA51240d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb